A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-08-24T00:00:00

Updated: 2024-08-03T17:16:02.950Z

Reserved: 2021-12-01T00:00:00

Link: CVE-2021-4037

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-24T16:15:09.257

Modified: 2022-12-08T03:40:19.933

Link: CVE-2021-4037

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-09-16T09:00:00Z

Links: CVE-2021-4037 - Bugzilla